Giter VIP home page Giter VIP logo

secfire's Projects

al-khaser icon al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

apolloscanner icon apolloscanner

自动化巡航扫描框架(可用于红队打点评估)

apt_report icon apt_report

Interesting apt report collection and some special ioc express

ares icon ares

Python botnet and backdoor

coffloader2 icon coffloader2

Load and execute COFF files and Cobalt Strike BOFs in-memory

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

elfload icon elfload

An ELF loader for embedded systems.

grassmarlin icon grassmarlin

Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber

infinityhook icon infinityhook

Hook system calls, context switches, page faults and more.

kekeo icon kekeo

A little toolbox to play with Microsoft Kerberos in C

libelfmaster icon libelfmaster

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools

libpeconv icon libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_project_template

obfusion icon obfusion

Obfusion - C++ X86 Code Obfuscation Library

openark icon openark

OpenArk is a open source anti-rookit tool on Windows.

pe-sieve icon pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

peacemaker icon peacemaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

potato icon potato

Windows privilege escalation through NTLM Relay and NBNS Spoofing

powershdll icon powershdll

Run PowerShell with rundll32. Bypass software restrictions.

r77-rootkit icon r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

shad0w icon shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

sherlocked icon sherlocked

Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.